Skip to main content

Use of DNS CERT Records for Key Assurance
draft-hallambaker-certhash-00

Document Type Expired Internet-Draft (individual)
Expired & archived
Author Phillip Hallam-Baker
Last updated 2010-09-09
RFC stream (None)
Intended RFC status (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Expired
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

Deployment of DNSSEC opens up the possibility of new mechanisms for assuring application keys. This document extends the use of the DNS CERT resource record and defines X.509v3 extensuions to support key assurance mechanisms for use with TLS and other X.509 protocols and provides a comprehensive assessment of the security thus achieved.

Authors

Phillip Hallam-Baker

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)